URI: 
       tAdd Ascii-compatible ssdh_config - arm-sdk - os build toolkit for various embedded devices
  HTML git clone https://git.parazyd.org/arm-sdk
   DIR Log
   DIR Files
   DIR Refs
   DIR Submodules
   DIR README
   DIR LICENSE
       ---
   DIR commit 1ac7c37fffe7f0ac0f0a28f685eaf6062f4edf9f
   DIR parent 388ad13d4b0e689458c9c2479aaa27727a118d03
  HTML Author: parazyd <parazyd@dyne.org>
       Date:   Fri, 12 Jan 2018 18:00:53 +0100
       
       Add Ascii-compatible ssdh_config
       
       Diffstat:
         M extra/generic-root/etc/ssh/sshd_co… |     139 +++++++++++++++++++------------
       
       1 file changed, 87 insertions(+), 52 deletions(-)
       ---
   DIR diff --git a/extra/generic-root/etc/ssh/sshd_config b/extra/generic-root/etc/ssh/sshd_config
       t@@ -1,88 +1,123 @@
       -# Package generated configuration file
       -# See the sshd_config(5) manpage for details
       +#        $OpenBSD: sshd_config,v 1.100 2016/08/15 12:32:04 naddy Exp $
        
       -# What ports, IPs and protocols we listen for
       -Port 22
       -# Use these options to restrict which interfaces/protocols sshd will bind to
       -#ListenAddress ::
       +# This is the sshd server system-wide configuration file.  See
       +# sshd_config(5) for more information.
       +
       +# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
       +
       +# The strategy used for options in the default sshd_config shipped with
       +# OpenSSH is to specify options with their default value where
       +# possible, but leave them commented.  Uncommented options override the
       +# default value.
       +
       +#Port 22
       +#AddressFamily any
        #ListenAddress 0.0.0.0
       -Protocol 2
       -# HostKeys for protocol version 2
       -HostKey /etc/ssh/ssh_host_rsa_key
       -#HostKey /etc/ssh/ssh_host_dsa_key
       +#ListenAddress ::
       +
       +#HostKey /etc/ssh/ssh_host_rsa_key
        #HostKey /etc/ssh/ssh_host_ecdsa_key
       -HostKey /etc/ssh/ssh_host_ed25519_key
       -#Privilege Separation is turned on for security
       -UsePrivilegeSeparation yes
       +#HostKey /etc/ssh/ssh_host_ed25519_key
        
       -# Lifetime and size of ephemeral version 1 server key
       -KeyRegenerationInterval 3600
       -ServerKeyBits 1024
       +# Ciphers and keying
       +#RekeyLimit default none
        
        # Logging
       -SyslogFacility AUTH
       -LogLevel INFO
       +#SyslogFacility AUTH
       +#LogLevel INFO
        
        # Authentication:
       -LoginGraceTime 120
       +
       +#LoginGraceTime 2m
        PermitRootLogin yes
       -StrictModes yes
       +#StrictModes yes
       +#MaxAuthTries 6
       +#MaxSessions 10
       +
       +#PubkeyAuthentication yes
        
       -RSAAuthentication yes
       -PubkeyAuthentication yes
       -#AuthorizedKeysFile        %h/.ssh/authorized_keys
       +# Expect .ssh/authorized_keys2 to be disregarded by default in future.
       +#AuthorizedKeysFile        .ssh/authorized_keys .ssh/authorized_keys2
        
       +#AuthorizedPrincipalsFile none
       +
       +#AuthorizedKeysCommand none
       +#AuthorizedKeysCommandUser nobody
       +
       +# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
       +#HostbasedAuthentication no
       +# Change to yes if you don't trust ~/.ssh/known_hosts for
       +# HostbasedAuthentication
       +#IgnoreUserKnownHosts no
        # Don't read the user's ~/.rhosts and ~/.shosts files
       -IgnoreRhosts yes
       -# For this to work you will also need host keys in /etc/ssh_known_hosts
       -RhostsRSAAuthentication no
       -# similar for protocol version 2
       -HostbasedAuthentication no
       -# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
       -#IgnoreUserKnownHosts yes
       +#IgnoreRhosts yes
        
       -# To enable empty passwords, change to yes (NOT RECOMMENDED)
       -PermitEmptyPasswords no
       +# To disable tunneled clear text passwords, change to no here!
       +#PasswordAuthentication yes
       +#PermitEmptyPasswords no
        
        # Change to yes to enable challenge-response passwords (beware issues with
        # some PAM modules and threads)
        ChallengeResponseAuthentication no
        
       -# Change to no to disable tunnelled clear text passwords
       -PasswordAuthentication yes
       -
        # Kerberos options
        #KerberosAuthentication no
       -#KerberosGetAFSToken no
        #KerberosOrLocalPasswd yes
        #KerberosTicketCleanup yes
       +#KerberosGetAFSToken no
        
        # GSSAPI options
        #GSSAPIAuthentication no
        #GSSAPICleanupCredentials yes
       -
       -X11Forwarding no
       -X11DisplayOffset 10
       -PrintMotd no
       -PrintLastLog yes
       -TCPKeepAlive yes
       -#UseLogin no
       -
       -#MaxStartups 10:30:60
       -#Banner /etc/issue.net
       -
       -# Allow client to pass locale environment variables
       -AcceptEnv LANG LC_*
       -
       -Subsystem sftp /usr/lib/openssh/sftp-server
       +#GSSAPIStrictAcceptorCheck yes
       +#GSSAPIKeyExchange no
        
        # Set this to 'yes' to enable PAM authentication, account processing,
        # and session processing. If this is enabled, PAM authentication will
        # be allowed through the ChallengeResponseAuthentication and
        # PasswordAuthentication.  Depending on your PAM configuration,
        # PAM authentication via ChallengeResponseAuthentication may bypass
       -# the setting of "PermitRootLogin yes
       +# the setting of "PermitRootLogin without-password".
        # If you just want the PAM account and session checks to run without
        # PAM authentication, then enable this but set PasswordAuthentication
        # and ChallengeResponseAuthentication to 'no'.
        UsePAM no
       +
       +#AllowAgentForwarding yes
       +#AllowTcpForwarding yes
       +#GatewayPorts no
       +X11Forwarding yes
       +#X11DisplayOffset 10
       +#X11UseLocalhost yes
       +#PermitTTY yes
       +PrintMotd no
       +#PrintLastLog yes
       +#TCPKeepAlive yes
       +#UseLogin no
       +#UsePrivilegeSeparation sandbox
       +#PermitUserEnvironment no
       +#Compression delayed
       +#ClientAliveInterval 0
       +#ClientAliveCountMax 3
       +#UseDNS no
       +#PidFile /var/run/sshd.pid
       +#MaxStartups 10:30:100
       +#PermitTunnel no
       +#ChrootDirectory none
       +#VersionAddendum none
       +
       +# no default banner path
       +#Banner none
       +
       +# Allow client to pass locale environment variables
       +AcceptEnv LANG LC_*
       +
       +# override default of no subsystems
       +Subsystem        sftp        /usr/lib/openssh/sftp-server
       +
       +# Example of overriding settings on a per-user basis
       +#Match User anoncvs
       +#        X11Forwarding no
       +#        AllowTcpForwarding no
       +#        PermitTTY no
       +#        ForceCommand cvs server